US20110314286A1 - Access authentication method applying to ibss network - Google Patents

Access authentication method applying to ibss network Download PDF

Info

Publication number
US20110314286A1
US20110314286A1 US12/740,082 US74008208A US2011314286A1 US 20110314286 A1 US20110314286 A1 US 20110314286A1 US 74008208 A US74008208 A US 74008208A US 2011314286 A1 US2011314286 A1 US 2011314286A1
Authority
US
United States
Prior art keywords
key negotiation
key
supplicant
authenticator
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US12/740,082
Other versions
US8312278B2 (en
Inventor
Manxia Tie
Jun Cao
Xiaolong Lai
Jiandong Li
Liaojun Pang
Zhenhai Huang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Iwncomm Co Ltd
Original Assignee
China Iwncomm Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co Ltd filed Critical China Iwncomm Co Ltd
Assigned to CHINA IWNCOMM CO., LTD. reassignment CHINA IWNCOMM CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CAO, JUN, HUANG, ZHENHAI, LAI, XIAOLONG, LI, JIANDONG, PANG, LIAOJUN, TIE, MANXIA
Publication of US20110314286A1 publication Critical patent/US20110314286A1/en
Application granted granted Critical
Publication of US8312278B2 publication Critical patent/US8312278B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present invention relates to an access authentication method applicable to an IBSS network.
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • WLAN Wireless Local Area Network
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • Wired Equivalent Privacy Wired Equivalent Privacy
  • the WAPI makes use of authentication and key management protocols of public-key certificates or a pre-shared key, and the RSNA performs authentication and key distribution functions respectively according to the IEEE 802.1x based upon the Extended Authentication Protocol (EAP) and the 4-way handshake protocol.
  • EAP Extended Authentication Protocol
  • the WAPI can ensure security of WLAN, and the RSNA also alleviates the security issue presented in the original security mechanism of WLAN but suffers from the following drawbacks:
  • S Supplicant
  • ASUE Authentication Supplicant Entity
  • Authenticator A.
  • An Authenticator Entity (AE) of the WAPI and an Authenticator of the RSNA are referred collectively to as an Authenticator.
  • Authentication Server An Authentication Service Entity (ASE) of the WAPI and an Authentication Server (AS) of the RSNA are referred collectively to as an Authentication Server.
  • ASE Authentication Service Entity
  • AS Authentication Server
  • Master Key A Base Key (BK) of the WAPI protocol and a Pairwise Master Key (PMK) of the RSNA protocol are referred collectively to as a Master Key.
  • ULK Unicast Session Key
  • PTK Unicast Temporal Key
  • GK Group Key
  • MMK Multicast Master Key
  • GMK Group Master Key
  • BSS Basic Service Set
  • IBSS Independent BSS
  • respective terminal users joining the network are peer, and the respective stations also need to transmit their own multicast/broadcast data in addition to unicast data between every two of them, that is, the respective stations act as the Authenticator A and perform group key announcement with other stations acting as the Supplicant S, respectively.
  • the same network element acting as both the Authenticator A and the Supplicant S may cause a reflection attack of the key management protocol, and in view of this, such an attack can be prevented in such a way that the same entity acts as two authentication roles based upon different pre-shared keys, that is, the key management protocol executed by the same entity acting as the Authenticator A and the Supplicant S shall depend upon different Master Keys MKs and Unicast Keys UKs. Therefore in the IBSS mode, the respective sites will act as the Authenticator A to execute the entire authentication and key management protocols with the other respective sites.
  • the entire authentication and key management protocols have to be executed for N(N ⁇ 1) times for an IBSS network with N nodes, and such highly complicated calculations may make the protocols be difficult to apply in practice when a node frequently moves or there are limited resources.
  • the unicast key negotiation protocol of the WAPI and the 4-way handshake protocol of the RSNA are very crucial components in the security mechanism for the purpose of verifying whether there is a Master Key MK between the Authenticator A and the Supplicant S resulting from successful authentication and negotiation and of deriving a fresh Unicast Key UK for use in subsequent data communication.
  • any other message than the message 1 are authenticated and protected by the UK resulting from latest negotiation, and the bare message 1 may be utilized by an attacker.
  • the attacker can forge the message 1 so that the UK resulting from negotiation between the Authenticator A and the Supplicant S are not in consistency to thereby cause protocol blocking, or the attacker can forge a large number of messages 1 to thereby introduce a DoS attack, e.g., storage exhausting, etc., at the Supplicant S.
  • a DoS attack e.g., storage exhausting, etc.
  • embodiments of the invention provide an access authentication method applicable to an IBSS network to guarantee enhanced security and execution efficiency of access authentication of the IBSS network.
  • a technical solution of the invention is an access authentication method applicable to an IBSS network, where the method includes:
  • step 3) performing key negotiation between the authenticator and the supplicant after the authentication is completed, where message integrity check and protocol synchronization lock fields are added in a key negotiation message.
  • the role configuration includes static, adaptive or dynamic configuration.
  • the static configuration includes configuring one of a pair of network entities as the authenticator and the other one as the supplicant.
  • the adaptive configuration includes: if one of a pair of network entities determines that the opposite network entity is the authenticator, configuring adaptively the network entity as the supplicant, or if one of a pair of network entities determines that the opposite network entity is the supplicant, configuring adaptively the network entity as the authenticator.
  • the dynamic configuration includes: configuring the network entities according to priority or physical address.
  • configuring the network entities according to priority includes: configuring one of a pair of network entities which is highly prioritized as the authenticator and the other one as the supplicant.
  • performing key negotiation between the authenticator and the supplicant includes: transmitting, by the authenticator, to the supplicant a key negotiation request packet, where the key negotiation request packet includes a Key Negotiation Identifier KNID, a one-time random number Nonce A generated by the authenticator and a Message Integrity Check MIC1, where the MIC1 is a hash value calculated on other fields in the key negotiation request packet than the MIC1 by the authenticator using a Master Key MK resulting from negotiation; verifying, by the supplicant, upon reception of the key negotiation request packet, the key negotiation request packet, and if verification is passed, responding to the supplicant with a key negotiation response packet; otherwise, discarding the key negotiation request packet.
  • KNID Key Negotiation Identifier
  • MIC1 is a hash value calculated on other fields in the key negotiation request packet than the MIC1 by the authenticator using a Master Key MK resulting from negotiation
  • the key negotiation response packet includes the Key Negotiation Identifier KNID, a one-time random number Nonce S generated by the supplicant, group key information E(UK,GK S ) of the supplicant and a message integrity check MIC2, where the E(UK,GK S ) represents information resulting from encryption of a group key GK S of the supplicant using a unicast key UK, the UK is a value calculated from the MK, the Nonce A and the Nonce S , and the MIC2 is a hash value calculated on other fields in the key negotiation response packet than the MIC2 by the supplicant using the UK resulting from negotiation; verifying, by the authenticator, upon reception of the key negotiation response packet, the key negotiation response packet, and if verification is passed, responding to the supplicant with a key negotiation acknowledgement packet; otherwise, discarding the key negotiation response packet.
  • the key negotiation acknowledgement packet includes the Key Negotiation Identifier KNID, group key information E(UK,GK A ) of the authenticator and a Message Integrity Check MIC3, where the E(UK,GK A ) represents information resulting from encryption of a group key GK A of the authenticator using the unicast key UK, and the MIC3 is a hash value calculated on other fields in the key negotiation acknowledgement packet than the MIC3 by the authenticator using the UK; and verifying, by the supplicant, upon reception of the key negotiation acknowledgement packet, the key negotiation acknowledgement packet, and if verification is passed, decrypting and obtaining the GK A ; otherwise, discarding the key negotiation acknowledgement packet.
  • KNID Key Negotiation Identifier
  • E(UK,GK A ) represents information resulting from encryption of a group key GK A of the authenticator using the unicast key UK
  • the MIC3 is a hash value calculated on other fields in the key negotiation acknowledgement packet than the MIC3 by the authenticator
  • verifying the key negotiation request packet during an initial key negotiation process includes: verifying whether the MIC1 in the key negotiation request packet is correct, and if so, passing verification; otherwise failing verification.
  • verifying the key negotiation request packet during a key updating process includes: verifying whether the KNID and the MIC1 in the key negotiation request packet are correct, and if so, passing verification; otherwise failing verification.
  • verifying the key negotiation response packet includes: verifying whether the KNID and the MIC2 in the key negotiation response packet are correct, and if so, passing verification; otherwise failing verification.
  • verifying the key negotiation acknowledgement packet includes: verifying whether the KNID and the MIC3 in the key negotiation acknowledgement packet are correct, and if so, passing verification; otherwise failing verification.
  • the authentication protocol includes the authentication protocol of the WAPI or the IEEE 802.1x protocol of the RSNA.
  • the invention proposes a method for configuring roles of network entities, that is, configuring statically roles of respective station or configuring adaptively or dynamically roles of respective station according to a operation condition of the network.
  • an adaptive role policy is adopted for the network entities, respective ones of a pair of stations performing authentication and key management functions play a relatively definite role of either an authenticator or a supplicant, that is, the entire process of the protocols will be executed only once between the pair of stations to thereby accomplish bidirectional identity authentication and key distribution as required.
  • an authentication function is performed between every two ones to thereby reduce by one half the number of times that the protocols are executed as N(N ⁇ 1).
  • the invention improves the design of the protocols by adopting modular and combinable method and adds message integrity check and protocol synchronization lock fields in a message to thereby enhance security and robustness of the protocols and address the issue of a DoS attack presented in the key management protocol in the existing wireless local area network WAPI and RSNA security mechanism.
  • FIG. 1 is a schematic diagram of executing a protocol over an IBSS network consisting of three sites u 1 , u 2 and u 3 in the prior art;
  • FIG. 2 is a schematic diagram of executing an access authentication protocol over an IBSS network consisting of three sites u 1 , u 2 and u 3 according to the invention.
  • the invention configures roles of network entities in order to reduce complexity of executing the protocols of WAPI and RSNA in the IBSS mode and in view of the issue of a DoS attack presented in the key management protocol, the invention improves the design of the protocols by adopting modular and combinable method.
  • the improved protocols are constituted of two parts: the first part is the original WAPI authentication protocol or the EAP-based IEEE 802.1x protocol to perform identity authentication and Master Key MK negotiation between an Authenticator A and a Supplicant S, and the second part is a newly designed key management protocol in place of the key management protocol of the WAPI or the 4-way handshake of the RSNA to perform negotiation of a Unicast Key UK and announcement of a Group Key GK.
  • WAPI′ the improved protocol based upon the RSNA protocol
  • RSNA′ the improved protocol based upon the RSNA protocol
  • a specific flow of an access authentication method is as follows:
  • Role configuration can be static, adaptive or dynamic configuration.
  • the configuration includes configuring one of a pair of network entities as an Authenticator A and the other one as a Supplicant S.
  • the configuration includes adapting the authentication role of an entity adopting an adaptive role configuration policy to an opposite entity so that the entity is configured adaptively as a Supplicant S if the opposite entity is an Authenticator A or as an Authenticator A if the opposite entity is a Supplicant S.
  • the configuration includes configuring according to priority and physical address, that is, a highly prioritized entity is configured as an Authenticator A and the other entity is configured as a Supplicant S; if the priorities of two entities are identical, one of the entities with a bigger physical address is configured as an Authenticator A and the other one with a smaller physical address is configured as a Supplicant S.
  • the invention can alternatively adopt other dynamic configuration policies.
  • the authentication protocol refers to the authentication protocol of the WAPI or the IEEE 802.1x protocol of the RSNA.
  • the Authenticator A and the Supplicant S perform key negotiation after the authentication protocol is executed, where message integrity check and protocol synchronization lock fields are added in a key negotiation message. Specific steps of key negotiation are as follows:
  • the Authenticator A Upon successful entity authentication, the Authenticator A transmits to the Supplicant S a key negotiation request packet including a Key Negotiation Identifier KNID, a Nonce A generated by the Authenticator A and a Message Integrity Check MIC1, where the MIC1 is a hash value calculated on other fields in the key negotiation request packet than the MIC1 by the Authenticator A using a Master Key MK resulting from negotiation.
  • KNID Key Negotiation Identifier
  • Nonce A generated by the Authenticator A
  • MIC1 Message Integrity Check
  • the Supplicant S Upon reception of the key negotiation request packet, the Supplicant S verifies the key negotiation request packet for correctness of the MIC1 therein, and if the MIC1 is incorrect, the Supplicant S discards the key negotiation request packet directly; otherwise, the Supplicant S responds to the Authenticator A with a key negotiation response packet including the Key Negotiation Identifier KNID, a one-time random number Nonce S generated by the Supplicant S, group key information E(UK, GK S ) at the Supplicant S and a message integrity check MIC2, where the MIC2 is a hash value calculated on other fields in the key negotiation response packet than the MIC2 by the Supplicant S using the UK resulting from negotiation, the UK is a value calculated from the MK, the Nonce A and the Nonce S , and the E(UK,GK S ) represents information resulting from encryption of a group key GK S of the Supplicant S using a unicast key UK.
  • the Authenticator A Upon reception of the key negotiation response packet, the Authenticator A verifies the key negotiation response packet for correctness of the Key Negotiation Identifier KNID therein, and if the KNID is incorrect, the Authenticator A discards the key negotiation response packet directly; otherwise, the Authenticator A calculates the UK from the MK, the Nonce A and the Nonce S and verifies the MIC2 for correctness by the UK, and if the MIC2 is incorrect, the Authenticator A discards the key negotiation response packet directly; otherwise, the Authenticator A decrypts and obtains the GK S and responds to the Supplicant S with a key negotiation acknowledgement packet including the Key Negotiation Identifier KNID, group key information E(UK,GK A ) of the Authenticator A and a Message Integrity Check MIC3, where the E(UK,GK A ) represents information resulting from encryption of a group key GK A of the Authenticator A using the unicast key UK, and the MIC3 is a
  • the Supplicant S Upon reception of the key negotiation acknowledgement packet, the Supplicant S verifies the key negotiation acknowledgement packet and verifies the Key Negotiation Identifier KNID and the MIC3 therein for correctness, and if they are incorrect, the Supplicant S discards the packet directly; otherwise, the Supplicant S decrypts and obtains the GK A .
  • the Key negotiation Identifier KNID functions as a protocol synchronization lock in the key negotiation protocol.
  • the KNID in the initial key negotiation protocol upon successful authentication is a random number generated by the Authenticator A
  • the KNIDs in the key updating processes are values calculated respectively by the Authenticator A and the Supplicant S locally from the UK, the Nonce A , the Nonce S , the GK A and the GK S after the last key negotiation protocol succeeds. Therefore during the key updating process, verification of the key negotiation request packet by the Supplicant S shall further include verification of the KNID.
  • Such a design of the KNID enables the Authenticator A and the Supplicant S to perform a synchronization function and prevent an attacker from forging and replaying the key negotiation request packet.
  • FIG. 2 is a schematic diagram of executing an improved protocol over an IBSS network consisting of three sites. It is assumed that each of the three sites adopts adaptive configuration of authentication role and the three sites are equally prioritized and assigned with respective MAC addresses 00:90:4b:00:90:01, 00:90:4b:00:90:02 and 00:90:4b:00:90:03, so authentication between the three sites can be done by performing authentication for three times using the MAC addresses of the three sites according to the invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

An access authentication method applying to IBSS network involves the following steps of: 1) performing authentication role configuration for network entities; 2) authenticating an authentication entity and a request entity that have been performed the authentication role configuration via an authentication protocol; and 3) after finishing the authentication, the authentication entity and the request entity perform the key negotiation, wherein, the message integrity check field and protocol synchronization lock-in field are added in a key negotiation message. The access authentication method applying to IBSS network provided by the invention has the advantages of the better safeness and the higher execution efficiency.

Description

  • This application claims priority to Chinese Patent Application No. 200710018976.1, filed with the Chinese Patent Office on Oct. 30, 2007 and entitled “An access authentication method applying to IBSS network”, which is hereby incorporated by reference in its entirety.
  • FIELD OF THE INVENTION
  • The present invention relates to an access authentication method applicable to an IBSS network.
  • BACKGROUND OF THE INVENTION
  • In order to address a security loophole presented in the Wired Equivalent Privacy (WEP) security mechanism defined in the Wireless Local Area Network (WLAN) international standard ISO/IEC 8802-11, the national standard of WLAN and the first revision thereof have been published in China to adopt the WLAN Authentication and Privacy Infrastructure (WAPI) instead of the WEP to address security issues of WLAN. Almost concurrently, the IEEE organization also has published the IEEE 802.11i standard in which the Robust Security Network Association (RSNA) has been proposed based upon backward compatibility to remedy the security loophole presented in the WEP.
  • The WAPI makes use of authentication and key management protocols of public-key certificates or a pre-shared key, and the RSNA performs authentication and key distribution functions respectively according to the IEEE 802.1x based upon the Extended Authentication Protocol (EAP) and the 4-way handshake protocol. The WAPI can ensure security of WLAN, and the RSNA also alleviates the security issue presented in the original security mechanism of WLAN but suffers from the following drawbacks:
  • 1. Operating in an IBSS network mode causes the protocols to be executed too complexly, and node resources (a power supply, a CPU, a storage capability, etc.) over a network in such a mode are usually limited;
  • 2. No protection measure is performed on the first messages of the unicast key negotiation protocol of the WAPI and 4-way handshake protocol of the RSNA, and an attacker may perform a Denial of Service (DoS) attack, e.g., protocol blocking, storage exhausting, etc., by forging message 1.
  • These two drawbacks will be analyzed and described in details below.
  • For convenient descriptions, functionally similar or identical terms in the WAPI and the RSNA will firstly be defined collectively as follows:
  • 1. Supplicant (S). An Authentication Supplicant Entity (ASUE) of the WAPI and a Supplicant of the RSNA are referred collectively to as a Supplicant.
  • 2. Authenticator (A). An Authenticator Entity (AE) of the WAPI and an Authenticator of the RSNA are referred collectively to as an Authenticator.
  • 3. Authentication Server (AS). An Authentication Service Entity (ASE) of the WAPI and an Authentication Server (AS) of the RSNA are referred collectively to as an Authentication Server.
  • 4. Master Key (MK). A Base Key (BK) of the WAPI protocol and a Pairwise Master Key (PMK) of the RSNA protocol are referred collectively to as a Master Key.
  • 5. Unicast Key (UK). A Unicast Session Key (USK) of the WAPI protocol and a Unicast Temporal Key (PTK) of the RSNA protocol are referred collectively to as a Unicast Key.
  • 6. Group Key (GK). A Multicast Master Key (MMK) of the WAPI protocol and a Group Master Key (GMK) of the RSNA protocol are referred collectively to as a Group Key.
  • Two networking modes, i.e., a Basic Service Set (BSS) and an Independent BSS (IBSS), are provided for a WLAN. In the BSS mode, an Authenticator A resides at a wireless Access Point (AP), and a Supplicant S resides at a user terminal, and after an authentication function is performed through an Authentication Server AS, unicast key negotiation between the Authenticator A and the Supplicant S and group (including multicast and broadcast) key announcement of the Authenticator A are performed. In the IBSS mode, respective terminal users joining the network are peer, and the respective stations also need to transmit their own multicast/broadcast data in addition to unicast data between every two of them, that is, the respective stations act as the Authenticator A and perform group key announcement with other stations acting as the Supplicant S, respectively.
  • The same network element acting as both the Authenticator A and the Supplicant S may cause a reflection attack of the key management protocol, and in view of this, such an attack can be prevented in such a way that the same entity acts as two authentication roles based upon different pre-shared keys, that is, the key management protocol executed by the same entity acting as the Authenticator A and the Supplicant S shall depend upon different Master Keys MKs and Unicast Keys UKs. Therefore in the IBSS mode, the respective sites will act as the Authenticator A to execute the entire authentication and key management protocols with the other respective sites.
  • Referring to FIG. 1, the entire authentication and key management protocols have to be executed for N(N−1) times for an IBSS network with N nodes, and such highly complicated calculations may make the protocols be difficult to apply in practice when a node frequently moves or there are limited resources.
  • Not only the protocols are executed complexly in the IBSS mode, but also the key management protocol is subject to a DoS attack. The unicast key negotiation protocol of the WAPI and the 4-way handshake protocol of the RSNA are very crucial components in the security mechanism for the purpose of verifying whether there is a Master Key MK between the Authenticator A and the Supplicant S resulting from successful authentication and negotiation and of deriving a fresh Unicast Key UK for use in subsequent data communication. In the unicast key negotiation protocol of the WAPI and the 4-way handshake protocol of the RSNA, any other message than the message 1 are authenticated and protected by the UK resulting from latest negotiation, and the bare message 1 may be utilized by an attacker. The attacker can forge the message 1 so that the UK resulting from negotiation between the Authenticator A and the Supplicant S are not in consistency to thereby cause protocol blocking, or the attacker can forge a large number of messages 1 to thereby introduce a DoS attack, e.g., storage exhausting, etc., at the Supplicant S. Such a forgery attack is easy to be implemented with a serious hazard, and a single successful attack may counteract various previous authentication efforts.
  • SUMMARY OF THE INVENTION
  • In order to address the foregoing technical problem presented in the prior art, embodiments of the invention provide an access authentication method applicable to an IBSS network to guarantee enhanced security and execution efficiency of access authentication of the IBSS network.
  • A technical solution of the invention is an access authentication method applicable to an IBSS network, where the method includes:
  • step 1): configuring authentication roles of network entities;
  • step 2): authenticating an authenticator and a supplicant after authentication role configuration according to an authentication protocol; and
  • step 3): performing key negotiation between the authenticator and the supplicant after the authentication is completed, where message integrity check and protocol synchronization lock fields are added in a key negotiation message.
  • Preferably, the role configuration includes static, adaptive or dynamic configuration.
  • Preferably, the static configuration includes configuring one of a pair of network entities as the authenticator and the other one as the supplicant.
  • Preferably, the adaptive configuration includes: if one of a pair of network entities determines that the opposite network entity is the authenticator, configuring adaptively the network entity as the supplicant, or if one of a pair of network entities determines that the opposite network entity is the supplicant, configuring adaptively the network entity as the authenticator.
  • Preferably, the dynamic configuration includes: configuring the network entities according to priority or physical address.
  • Preferably, configuring the network entities according to priority includes: configuring one of a pair of network entities which is highly prioritized as the authenticator and the other one as the supplicant.
  • Preferably, performing key negotiation between the authenticator and the supplicant includes: transmitting, by the authenticator, to the supplicant a key negotiation request packet, where the key negotiation request packet includes a Key Negotiation Identifier KNID, a one-time random number NonceA generated by the authenticator and a Message Integrity Check MIC1, where the MIC1 is a hash value calculated on other fields in the key negotiation request packet than the MIC1 by the authenticator using a Master Key MK resulting from negotiation; verifying, by the supplicant, upon reception of the key negotiation request packet, the key negotiation request packet, and if verification is passed, responding to the supplicant with a key negotiation response packet; otherwise, discarding the key negotiation request packet. Where the key negotiation response packet includes the Key Negotiation Identifier KNID, a one-time random number NonceS generated by the supplicant, group key information E(UK,GKS) of the supplicant and a message integrity check MIC2, where the E(UK,GKS) represents information resulting from encryption of a group key GKS of the supplicant using a unicast key UK, the UK is a value calculated from the MK, the NonceA and the NonceS, and the MIC2 is a hash value calculated on other fields in the key negotiation response packet than the MIC2 by the supplicant using the UK resulting from negotiation; verifying, by the authenticator, upon reception of the key negotiation response packet, the key negotiation response packet, and if verification is passed, responding to the supplicant with a key negotiation acknowledgement packet; otherwise, discarding the key negotiation response packet. Where the key negotiation acknowledgement packet includes the Key Negotiation Identifier KNID, group key information E(UK,GKA) of the authenticator and a Message Integrity Check MIC3, where the E(UK,GKA) represents information resulting from encryption of a group key GKA of the authenticator using the unicast key UK, and the MIC3 is a hash value calculated on other fields in the key negotiation acknowledgement packet than the MIC3 by the authenticator using the UK; and verifying, by the supplicant, upon reception of the key negotiation acknowledgement packet, the key negotiation acknowledgement packet, and if verification is passed, decrypting and obtaining the GKA; otherwise, discarding the key negotiation acknowledgement packet.
  • Preferably, verifying the key negotiation request packet during an initial key negotiation process includes: verifying whether the MIC1 in the key negotiation request packet is correct, and if so, passing verification; otherwise failing verification.
  • Preferably, verifying the key negotiation request packet during a key updating process includes: verifying whether the KNID and the MIC1 in the key negotiation request packet are correct, and if so, passing verification; otherwise failing verification.
  • Preferably, verifying the key negotiation response packet includes: verifying whether the KNID and the MIC2 in the key negotiation response packet are correct, and if so, passing verification; otherwise failing verification.
  • Preferably, verifying the key negotiation acknowledgement packet includes: verifying whether the KNID and the MIC3 in the key negotiation acknowledgement packet are correct, and if so, passing verification; otherwise failing verification.
  • Preferably, the authentication protocol includes the authentication protocol of the WAPI or the IEEE 802.1x protocol of the RSNA.
  • The invention has the following advantages:
  • 1. Highly Efficient execution. In order to reduce complexity of executing the protocols in the IBSS mode, the invention proposes a method for configuring roles of network entities, that is, configuring statically roles of respective station or configuring adaptively or dynamically roles of respective station according to a operation condition of the network. After an adaptive role policy is adopted for the network entities, respective ones of a pair of stations performing authentication and key management functions play a relatively definite role of either an authenticator or a supplicant, that is, the entire process of the protocols will be executed only once between the pair of stations to thereby accomplish bidirectional identity authentication and key distribution as required. For a network with N nodes, an authentication function is performed between every two ones to thereby reduce by one half the number of times that the protocols are executed as N(N−1).
  • 2. Enhanced security. In view of the issue of a DoS attack presented in the key management protocol, the invention improves the design of the protocols by adopting modular and combinable method and adds message integrity check and protocol synchronization lock fields in a message to thereby enhance security and robustness of the protocols and address the issue of a DoS attack presented in the key management protocol in the existing wireless local area network WAPI and RSNA security mechanism.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a schematic diagram of executing a protocol over an IBSS network consisting of three sites u1, u2 and u3 in the prior art; and
  • FIG. 2 is a schematic diagram of executing an access authentication protocol over an IBSS network consisting of three sites u1, u2 and u3 according to the invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • In order to make the foregoing object, features and advantages of the invention more apparent, embodiments of the invention will be detailed below with reference to the drawings.
  • The invention configures roles of network entities in order to reduce complexity of executing the protocols of WAPI and RSNA in the IBSS mode and in view of the issue of a DoS attack presented in the key management protocol, the invention improves the design of the protocols by adopting modular and combinable method. The improved protocols are constituted of two parts: the first part is the original WAPI authentication protocol or the EAP-based IEEE 802.1x protocol to perform identity authentication and Master Key MK negotiation between an Authenticator A and a Supplicant S, and the second part is a newly designed key management protocol in place of the key management protocol of the WAPI or the 4-way handshake of the RSNA to perform negotiation of a Unicast Key UK and announcement of a Group Key GK. The improved protocol based upon the WAPI protocol is referred to as WAPI′, and the improved protocol based upon the RSNA protocol is referred to as RSNA′.
  • A specific flow of an access authentication method is as follows:
  • 1) Authentication roles of network entities are configured.
  • Role configuration can be static, adaptive or dynamic configuration.
  • In the case of static configuration, the configuration includes configuring one of a pair of network entities as an Authenticator A and the other one as a Supplicant S.
  • In the case of adaptive configuration, the configuration includes adapting the authentication role of an entity adopting an adaptive role configuration policy to an opposite entity so that the entity is configured adaptively as a Supplicant S if the opposite entity is an Authenticator A or as an Authenticator A if the opposite entity is a Supplicant S.
  • In the case of dynamic configuration, the configuration includes configuring according to priority and physical address, that is, a highly prioritized entity is configured as an Authenticator A and the other entity is configured as a Supplicant S; if the priorities of two entities are identical, one of the entities with a bigger physical address is configured as an Authenticator A and the other one with a smaller physical address is configured as a Supplicant S. The invention can alternatively adopt other dynamic configuration policies.
  • 2) The Authenticator A and the Supplicant S after role configuration are authenticated according to an authentication protocol.
  • The authentication protocol refers to the authentication protocol of the WAPI or the IEEE 802.1x protocol of the RSNA.
  • 3) The Authenticator A and the Supplicant S perform key negotiation after the authentication protocol is executed, where message integrity check and protocol synchronization lock fields are added in a key negotiation message. Specific steps of key negotiation are as follows:
  • 3.1) Upon successful entity authentication, the Authenticator A transmits to the Supplicant S a key negotiation request packet including a Key Negotiation Identifier KNID, a NonceA generated by the Authenticator A and a Message Integrity Check MIC1, where the MIC1 is a hash value calculated on other fields in the key negotiation request packet than the MIC1 by the Authenticator A using a Master Key MK resulting from negotiation.
  • 3.2) Upon reception of the key negotiation request packet, the Supplicant S verifies the key negotiation request packet for correctness of the MIC1 therein, and if the MIC1 is incorrect, the Supplicant S discards the key negotiation request packet directly; otherwise, the Supplicant S responds to the Authenticator A with a key negotiation response packet including the Key Negotiation Identifier KNID, a one-time random number NonceS generated by the Supplicant S, group key information E(UK, GKS) at the Supplicant S and a message integrity check MIC2, where the MIC2 is a hash value calculated on other fields in the key negotiation response packet than the MIC2 by the Supplicant S using the UK resulting from negotiation, the UK is a value calculated from the MK, the NonceA and the NonceS, and the E(UK,GKS) represents information resulting from encryption of a group key GKS of the Supplicant S using a unicast key UK.
  • 3.3) Upon reception of the key negotiation response packet, the Authenticator A verifies the key negotiation response packet for correctness of the Key Negotiation Identifier KNID therein, and if the KNID is incorrect, the Authenticator A discards the key negotiation response packet directly; otherwise, the Authenticator A calculates the UK from the MK, the NonceA and the NonceS and verifies the MIC2 for correctness by the UK, and if the MIC2 is incorrect, the Authenticator A discards the key negotiation response packet directly; otherwise, the Authenticator A decrypts and obtains the GKS and responds to the Supplicant S with a key negotiation acknowledgement packet including the Key Negotiation Identifier KNID, group key information E(UK,GKA) of the Authenticator A and a Message Integrity Check MIC3, where the E(UK,GKA) represents information resulting from encryption of a group key GKA of the Authenticator A using the unicast key UK, and the MIC3 is a hash value calculated on other fields in the key negotiation acknowledgement packet than the MIC3 by the Authenticator A using the UK.
  • 3.4) Upon reception of the key negotiation acknowledgement packet, the Supplicant S verifies the key negotiation acknowledgement packet and verifies the Key Negotiation Identifier KNID and the MIC3 therein for correctness, and if they are incorrect, the Supplicant S discards the packet directly; otherwise, the Supplicant S decrypts and obtains the GKA.
  • It shall be noted that the Key Negotiation Identifier KNID functions as a protocol synchronization lock in the key negotiation protocol. The KNID in the initial key negotiation protocol upon successful authentication is a random number generated by the Authenticator A, and the KNIDs in the key updating processes are values calculated respectively by the Authenticator A and the Supplicant S locally from the UK, the NonceA, the NonceS, the GKA and the GKS after the last key negotiation protocol succeeds. Therefore during the key updating process, verification of the key negotiation request packet by the Supplicant S shall further include verification of the KNID. Such a design of the KNID enables the Authenticator A and the Supplicant S to perform a synchronization function and prevent an attacker from forging and replaying the key negotiation request packet.
  • FIG. 2 is a schematic diagram of executing an improved protocol over an IBSS network consisting of three sites. It is assumed that each of the three sites adopts adaptive configuration of authentication role and the three sites are equally prioritized and assigned with respective MAC addresses 00:90:4b:00:90:01, 00:90:4b:00:90:02 and 00:90:4b:00:90:03, so authentication between the three sites can be done by performing authentication for three times using the MAC addresses of the three sites according to the invention.

Claims (13)

1. An access authentication method applicable to an IBSS network, comprising:
step 1): configuring authentication roles of network entities;
step 2): authenticating an authenticator and a supplicant after authentication role configuration according to an authentication protocol; and
step 3): performing key negotiation between the authenticator and the supplicant after the authentication is completed, wherein message integrity check and protocol synchronization lock fields are added in a key negotiation message.
2. The method according to claim 1, wherein the role configuration comprises static, adaptive or dynamic configuration.
3. The method according to claim 2, wherein the static configuration comprises:
configuring one of a pair of network entities as the authenticator and the other one as the supplicant.
4. The method according to claim 2, wherein the adaptive configuration comprises:
if one of a pair of network entities determines that the opposite network entity is the authenticator, configuring adaptively the network entity as the supplicant, or if one of a pair of network entities determines that the opposite network entity is the supplicant, configuring adaptively the network entity as the authenticator.
5. The method according to claim 2, wherein the dynamic configuration comprises:
configuring the network entities according to priority or physical address.
6. The method according to claim 5, wherein configuring the network entities according to priority comprises:
configuring one of a pair of network entities which is highly prioritized as the authenticator and the other one as the supplicant.
7. The method according to claim 5, wherein configuring the network entities according to physical address comprises:
if the priorities of a pair of network entities are identical, configuring one of the network entities with a bigger physical address as the authenticator and the other one as the supplicant.
8. The method according to claim 1, wherein performing key negotiation between the authenticator and the supplicant comprises:
transmitting, by the authenticator, to the supplicant a key negotiation request packet, wherein the key negotiation request packet comprises a Key Negotiation Identifier KNID, a one-time random number NonceA generated by the authenticator and a Message Integrity Check MIC1, wherein the MIC1 is a hash value calculated on other fields in the key negotiation request packet than the MIC1 by the authenticator using a Master Key MK resulting from negotiation;
verifying, by the supplicant, upon reception of the key negotiation request packet, the key negotiation request packet, and if verification is passed, responding to the supplicant with a key negotiation response packet; otherwise, discarding the key negotiation request packet, wherein the key negotiation response packet comprises the Key Negotiation Identifier KNID, a one-time random number NonceS generated by the supplicant, group key information E(UK,GKS) of the supplicant and a message integrity check MIC2, wherein the E(UK,GKS) represents information resulting from encryption of a group key GKS of the supplicant using a unicast key UK, the UK is a value calculated from the MK, the NonceA and the NonceS, and the MIC2 is a hash value calculated on other fields in the key negotiation response packet than the MIC2 by the supplicant using the UK;
verifying, by the authenticator, upon reception of the key negotiation response packet, the key negotiation response packet, and if verification is passed, decrypting the E(UK,GKS) field, obtaining the GKS and responding to the supplicant with a key negotiation acknowledgement packet; otherwise, discarding the key negotiation response packet, wherein the key negotiation acknowledgement packet comprises the Key Negotiation Identifier KNID, group key information E(UK,GKA) of the authenticator and a Message Integrity Check MIC3, wherein the E(UK,GKA) represents information resulting from encryption of a group key GKA of the authenticator using the unicast key UK, and the MIC3 is a hash value calculated on other fields in the key negotiation acknowledgement packet than the MIC3 by the authenticator using the UK; and
verifying, by the supplicant, upon reception of the key negotiation acknowledgement packet, the key negotiation acknowledgement packet, and if verification is passed, decrypting the E(UK GKA) field and obtaining the GKA; otherwise, discarding the key negotiation acknowledgement packet.
9. The method according to claim 8, wherein verifying the key negotiation request packet during an initial key negotiation process comprises:
verifying whether the MIC1 in the key negotiation request packet is correct, and if so, passing verification; otherwise failing verification.
10. The method according to claim 8, wherein verifying the key negotiation request packet during a key updating process comprises:
verifying whether the KNID and the MIC1 in the key negotiation request packet are correct, and if so, passing verification; otherwise failing verification.
11. The method according to claim 8, wherein verifying the key negotiation response packet comprises:
verifying whether the KNID and the MIC2 in the key negotiation response packet are correct, and if so, passing verification; otherwise failing verification.
12. The method according to claim 8, wherein verifying the key negotiation acknowledgement packet comprises:
verifying whether the KNID and the MIC3 in the key negotiation acknowledgement packet are correct, and if so, passing verification; otherwise failing verification.
13. The method according to claim 1, wherein the authentication protocol comprises the authentication protocol of the WAPI or the IEEE 802.1x protocol of the RSNA.
US12/740,082 2007-10-30 2008-10-30 Access authentication method applying to IBSS network Active 2029-06-22 US8312278B2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN2007100189761 2007-10-30
CNB2007100189761A CN100534037C (en) 2007-10-30 2007-10-30 Access authentication method suitable for IBSS network
CN200710018976 2007-10-30
PCT/CN2008/072883 WO2009059546A1 (en) 2007-10-30 2008-10-30 An access authentication method applying to ibss network

Publications (2)

Publication Number Publication Date
US20110314286A1 true US20110314286A1 (en) 2011-12-22
US8312278B2 US8312278B2 (en) 2012-11-13

Family

ID=39193023

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/740,082 Active 2029-06-22 US8312278B2 (en) 2007-10-30 2008-10-30 Access authentication method applying to IBSS network

Country Status (7)

Country Link
US (1) US8312278B2 (en)
EP (1) EP2214430B1 (en)
JP (1) JP5438017B2 (en)
KR (1) KR101135254B1 (en)
CN (1) CN100534037C (en)
RU (1) RU2454832C2 (en)
WO (1) WO2009059546A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110055569A1 (en) * 2008-05-09 2011-03-03 China Iwncomm Co., Ltd. Roaming authentication method based on wapi
US20110321126A1 (en) * 2010-05-24 2011-12-29 Nanoradio Hellas A.E. Method for wireless communication and wireless transmit/receive unit
WO2014106402A1 (en) * 2013-01-06 2014-07-10 华为终端有限公司 Security authentication method, device and system
US20140331052A1 (en) * 2012-02-29 2014-11-06 Blackberry Limited Communicating an identity of a group shared secret to a server
US20160142392A1 (en) * 2013-06-28 2016-05-19 Telefonaktiebolaget L M Ericsson (Publ) Identity management system
US11316837B2 (en) * 2017-07-19 2022-04-26 Nicira, Inc. Supporting unknown unicast traffic using policy-based encryption virtualized networks

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100534037C (en) * 2007-10-30 2009-08-26 西安西电捷通无线网络通信有限公司 Access authentication method suitable for IBSS network
JP5328141B2 (en) * 2007-12-05 2013-10-30 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE CONTROL METHOD, COMPUTER PROGRAM
JP5328142B2 (en) * 2007-12-05 2013-10-30 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE CONTROL METHOD, COMPUTER PROGRAM
CN101478389B (en) * 2009-01-16 2010-10-13 西安电子科技大学 Multi-stage security supporting mobile IPSec transmission authentication method
CN101540671B (en) * 2009-04-21 2011-05-25 中兴通讯股份有限公司 Method for establishing security association among WAPI websites under self-organizing network
JP5472977B2 (en) * 2009-08-27 2014-04-16 日本電気通信システム株式会社 Wireless communication device
CN102006590A (en) * 2009-09-03 2011-04-06 中兴通讯股份有限公司 System and method for realizing direct communication between WAPI (Wireless LAN Authentication and Privacy Infrastructure) terminals
JP5904718B2 (en) * 2011-04-12 2016-04-20 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE CONTROL METHOD, AND PROGRAM
EP4068827A1 (en) 2012-01-11 2022-10-05 Interdigital Patent Holdings, Inc. Method and apparatuses for accelerated link setup
CN103873270B (en) * 2012-12-11 2017-06-23 财团法人资讯工业策进会 Intelligent meter infrastructure network system and its message broadcasting method
US9462005B2 (en) * 2013-05-24 2016-10-04 Qualcomm Incorporated Systems and methods for broadcast WLAN messages with message authentication
CN105323754B (en) * 2014-07-29 2019-02-22 北京信威通信技术股份有限公司 A kind of distributed method for authenticating based on wildcard
KR102598119B1 (en) * 2015-12-24 2023-11-09 삼성전자주식회사 Apparatus and method for authenticating in communication system
KR101824557B1 (en) 2016-05-17 2018-03-14 주식회사 써키트 플렉스 Manufacturing method for LED package type FPCB using Copper plate, and LED package produced thereby
MX2020008451A (en) 2018-02-15 2020-09-28 Ericsson Telefon Ab L M Method for improving data transmission security.
CN113395166B (en) * 2021-06-09 2022-06-14 浙江大学 Edge computing-based power terminal cloud edge terminal collaborative security access authentication method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080226071A1 (en) * 2007-03-12 2008-09-18 Motorola, Inc. Method for establishing secure associations within a communication network
US20090031398A1 (en) * 2007-07-23 2009-01-29 Motorola, Inc. Role determination for meshed node authentication
US7907936B2 (en) * 2006-08-15 2011-03-15 Sony Corporation Communication system, wireless-communication device, and control method therefor

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH03270579A (en) 1990-03-20 1991-12-02 Fujitsu Ltd Infrared ray image pickup device
JP2007314794A (en) * 1994-12-08 2007-12-06 Nippon Shokubai Co Ltd Water-absorbing resin composition, and water-absorbing article containing the same and preparation process of water-absorbing resin
JPH10210023A (en) * 1997-01-27 1998-08-07 Oki Electric Ind Co Ltd Authentication method, cipher key sharing method, and communication system
US7024688B1 (en) * 2000-08-01 2006-04-04 Nokia Corporation Techniques for performing UMTS (universal mobile telecommunications system) authentication using SIP (session initiation protocol) messages
JP4058258B2 (en) * 2001-11-15 2008-03-05 キヤノン株式会社 Authentication method, communication apparatus, and control program
JP3860513B2 (en) * 2002-07-12 2006-12-20 株式会社東芝 Transmitting apparatus, receiving apparatus, and radio base station
US7698550B2 (en) * 2002-11-27 2010-04-13 Microsoft Corporation Native wi-fi architecture for 802.11 networks
CN100389555C (en) * 2005-02-21 2008-05-21 西安西电捷通无线网络通信有限公司 An access authentication method suitable for wired and wireless network
JP4900891B2 (en) * 2005-04-27 2012-03-21 キヤノン株式会社 Communication apparatus and communication method
KR101248906B1 (en) * 2005-05-27 2013-03-28 삼성전자주식회사 Key handshaking method for Wireless Local Area Networks
JP4914207B2 (en) * 2006-02-17 2012-04-11 キヤノン株式会社 Communication device and communication layer role determination method
CN100369446C (en) * 2006-02-28 2008-02-13 西安西电捷通无线网络通信有限公司 Method for testing safety switch-in protocol conformity of turn-on point and system thereof
CN100463391C (en) 2006-09-23 2009-02-18 西安西电捷通无线网络通信有限公司 Network key management and session key updating method
CN100534037C (en) 2007-10-30 2009-08-26 西安西电捷通无线网络通信有限公司 Access authentication method suitable for IBSS network

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7907936B2 (en) * 2006-08-15 2011-03-15 Sony Corporation Communication system, wireless-communication device, and control method therefor
US20080226071A1 (en) * 2007-03-12 2008-09-18 Motorola, Inc. Method for establishing secure associations within a communication network
US20090031398A1 (en) * 2007-07-23 2009-01-29 Motorola, Inc. Role determination for meshed node authentication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Draft Supplement to STANDARD FOR Telecommunications and INformation Exchange Between Systems - LAN/MAN Specific Requirements - Part 11: Wireless Medium Access Control (MAC) and physical laywer (PHY) specifications: Specification for Enhanced Security, November 2002, Institute of Electrical and Electronics Engineers, Inc. *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110055569A1 (en) * 2008-05-09 2011-03-03 China Iwncomm Co., Ltd. Roaming authentication method based on wapi
US8417951B2 (en) * 2008-05-09 2013-04-09 China Iwncomm Co., Ltd. Roaming authentication method based on WAPI
US20110321126A1 (en) * 2010-05-24 2011-12-29 Nanoradio Hellas A.E. Method for wireless communication and wireless transmit/receive unit
US8935749B2 (en) * 2010-05-24 2015-01-13 Samsung Electronics Co., Ltd. Method for wireless communication and wireless transmit/receive unit
US20140331052A1 (en) * 2012-02-29 2014-11-06 Blackberry Limited Communicating an identity of a group shared secret to a server
US9473474B2 (en) * 2012-02-29 2016-10-18 Blackberry Limited Communicating an identity of a group shared secret to a server
WO2014106402A1 (en) * 2013-01-06 2014-07-10 华为终端有限公司 Security authentication method, device and system
US9756504B2 (en) 2013-01-06 2017-09-05 Huawei Device Co., Ltd. Security authentication method, device, and system
US20160142392A1 (en) * 2013-06-28 2016-05-19 Telefonaktiebolaget L M Ericsson (Publ) Identity management system
US9954839B2 (en) * 2013-06-28 2018-04-24 Telefonaktiebolaget Lm Ericsson (Publ) Systems and methods for providing distributed authentication of service requests by identity management components
US11316837B2 (en) * 2017-07-19 2022-04-26 Nicira, Inc. Supporting unknown unicast traffic using policy-based encryption virtualized networks

Also Published As

Publication number Publication date
KR20100085137A (en) 2010-07-28
EP2214430B1 (en) 2013-10-02
RU2454832C2 (en) 2012-06-27
CN101141254A (en) 2008-03-12
CN100534037C (en) 2009-08-26
RU2010121145A (en) 2011-12-27
JP5438017B2 (en) 2014-03-12
WO2009059546A1 (en) 2009-05-14
KR101135254B1 (en) 2012-04-12
US8312278B2 (en) 2012-11-13
JP2011501584A (en) 2011-01-06
EP2214430A1 (en) 2010-08-04
EP2214430A4 (en) 2012-11-28

Similar Documents

Publication Publication Date Title
US8312278B2 (en) Access authentication method applying to IBSS network
He et al. Analysis of the 802.11 i 4-way handshake
US8689283B2 (en) Security access control method and system for wired local area network
US8621201B2 (en) Short authentication procedure in wireless data communications networks
US7734280B2 (en) Method and apparatus for authentication of mobile devices
US7596225B2 (en) Method for refreshing a pairwise master key
US20170012778A1 (en) End-To-End Service Layer Authentication
US20050271209A1 (en) AKA sequence number for replay protection in EAP-AKA authentication
KR20180057665A (en) Access method, device and system for user equipment (UE)
Dantu et al. EAP methods for wireless networks
RU2448427C2 (en) Wapi unicast secret key negotiation method
WO2012075825A1 (en) Security configuration method for station in wireless local area network, ap, sta, as and system
Zhu et al. Research on authentication mechanism of cognitive radio networks based on certification authority
Li et al. An efficient WLAN initial access authentication protocol
Marin-Lopez et al. Secure three-party key distribution protocol for fast network access in EAP-based wireless networks
Shiyang Compare of new security strategy with several others in WLAN
Liu et al. The Wi-Fi device authentication method based on information hiding
Parne et al. PASE-AKA: Performance and Security Enhanced AKA Protocol for UMTS Network
Latze Towards a secure and user friendly authentication method for public wireless networks
Londe et al. A new lightweight eap-pk authentication method for ieee 802. 11 standard wireless network
AIME et al. Security and Privacy in Advanced Networking Technologies 51 B. Jerman-Blažič et al.(Eds.) IOS Press, 2004
Networking Project IEEE 802.16 Broadband Wireless Access Working Group< http://ieee802. org/16> Title Enhancement of 802.16 e to Support EAP-based Authentication/Key Distribution Rev. 3
Networking Project IEEE 802.16 Broadband Wireless Access Working Group< http://ieee802. org/16> Title Enhancement of 802.16 e to Support EAP-based Authentication/Key Distribution Rev. 4
LaRosa A Meetinghouse Whitepaper

Legal Events

Date Code Title Description
AS Assignment

Owner name: CHINA IWNCOMM CO., LTD., CHINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TIE, MANXIA;CAO, JUN;LAI, XIAOLONG;AND OTHERS;REEL/FRAME:024315/0696

Effective date: 20100322

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8